Vulnerability CVE-2022-1170


Published: 2022-04-04

Description:
In the Noo JobMonster WordPress theme before 4.5.2.9 JobMonster there is a XSS vulnerability as the input for the search form is provided through unsanitized GET requests.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Nootheme -> Jobmonster 

 References:
https://themeforest.net/item/jobmonster-job-board-wordpress-theme/10965446
https://wpscan.com/vulnerability/2ecb18e6-b575-4a20-bd31-94d24f1d1efc

Copyright 2024, cxsecurity.com

 

Back to Top